<div class="container">
    <h1>Security update for MozillaThunderbird</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:1736-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209173">#1209173</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209953">#1209953</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-25751.html">CVE-2023-25751</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-25752.html">CVE-2023-25752</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28162.html">CVE-2023-28162</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28163.html">CVE-2023-28163</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28164.html">CVE-2023-28164</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28176.html">CVE-2023-28176</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28427.html">CVE-2023-28427</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28427</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28427</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Workstation Extension 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Package Hub 15 15-SP4</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves seven vulnerabilities can now be installed.</p>

    <h2>Description:</h2>
    <p>This update for MozillaThunderbird fixes the following issues:</p>
<p>MFSA 2023-12 (bsc#1209953):</p>
<ul>
<li>CVE-2023-28427: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (bmo#1822595)</li>
</ul>
<p>MFSA 2023-11 (bsc#1209173):</p>
<ul>
<li>CVE-2023-25751: Incorrect code generation during JIT compilation (bmo#1814899).</li>
<li>CVE-2023-28164: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (bmo#1809122).</li>
<li>CVE-2023-28162: Invalid downcast in Worklets (bmo#1811327).</li>
<li>CVE-2023-25752: Potential out-of-bounds when accessing throttled streams (bmo#1811627).</li>
<li>CVE-2023-28163: Windows Save As dialog resolved environment variables (bmo#1817768)</li>
<li>CVE-2023-28176: Memory safety bugs fixed in Thunderbird 102.9 (bmo#1808352, bmo#1811637, bmo#1815904, bmo#1817442, bmo#1818674).</li>
</ul>
<p>Mozilla Thunderbird 102.9:</p>
<ul>
<li>fixed: Notification about a sender&#x27;s changed OpenPGP key was not immediately visible (bmo#1814003)</li>
<li>fixed: TLS Certificate Override dialog did not appear when retrieving messages via IMAP using "Get Messages" context menu (bmo#1816596)</li>
<li>fixed: Spellcheck dictionaries were missing from localized Thunderbird builds that should have included them (bmo#1818257)</li>
<li>fixed: Tooltips for "Show/Hide" calendar toggle did not display (bmo#1809557)</li>
<li>fixed: Various security fixes  </li>
</ul>
<p>Mozilla Thunderbird 102.9.1:</p>
<ul>
<li>fixed: Thunderbird was unable to open file URLs from command line (URLs beginning with "file://") (bmo#1816343)</li>
<li>fixed: Source strings for localized builds not uploaded to FTP as expected (bmo#1817086)</li>
<li>fixed: Visual and theme improvements (bmo#1821358, bmo#1822286)</li>
<li>fixed: Security fixes</li>
</ul>

    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE Important update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-1736=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Package Hub 15 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-1736=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Workstation Extension 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-1736=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-102.9.1-150200.8.110.2</li>
                        
                            <li>MozillaThunderbird-debuginfo-102.9.1-150200.8.110.2</li>
                        
                            <li>MozillaThunderbird-translations-common-102.9.1-150200.8.110.2</li>
                        
                            <li>MozillaThunderbird-102.9.1-150200.8.110.2</li>
                        
                            <li>MozillaThunderbird-translations-other-102.9.1-150200.8.110.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-102.9.1-150200.8.110.2</li>
                        
                            <li>MozillaThunderbird-debuginfo-102.9.1-150200.8.110.2</li>
                        
                            <li>MozillaThunderbird-translations-common-102.9.1-150200.8.110.2</li>
                        
                            <li>MozillaThunderbird-102.9.1-150200.8.110.2</li>
                        
                            <li>MozillaThunderbird-translations-other-102.9.1-150200.8.110.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
                    <ul>
                        
                            <li>MozillaThunderbird-debugsource-102.9.1-150200.8.110.2</li>
                        
                            <li>MozillaThunderbird-debuginfo-102.9.1-150200.8.110.2</li>
                        
                            <li>MozillaThunderbird-translations-common-102.9.1-150200.8.110.2</li>
                        
                            <li>MozillaThunderbird-102.9.1-150200.8.110.2</li>
                        
                            <li>MozillaThunderbird-translations-other-102.9.1-150200.8.110.2</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-25751.html">https://www.suse.com/security/cve/CVE-2023-25751.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-25752.html">https://www.suse.com/security/cve/CVE-2023-25752.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28162.html">https://www.suse.com/security/cve/CVE-2023-28162.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28163.html">https://www.suse.com/security/cve/CVE-2023-28163.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28164.html">https://www.suse.com/security/cve/CVE-2023-28164.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28176.html">https://www.suse.com/security/cve/CVE-2023-28176.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28427.html">https://www.suse.com/security/cve/CVE-2023-28427.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209173">https://bugzilla.suse.com/show_bug.cgi?id=1209173</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209953">https://bugzilla.suse.com/show_bug.cgi?id=1209953</a>
                    </li>
                
            
        </ul>
    
</div>